Jump to content
Compatible Support Forums
Sign in to follow this  
news

[RHSA-2015:1714-01] Important: spice security update

Recommended Posts

-----BEGIN PGP SIGNED MESSAGE-----

Hash: SHA1

 

=====================================================================

Red Hat Security Advisory

 

Synopsis: Important: spice security update

Advisory ID: RHSA-2015:1714-01

Product: Red Hat Enterprise Linux

Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1714.html

Issue date: 2015-09-03

CVE Names: CVE-2015-3247

=====================================================================

 

1. Summary:

 

An updated spice package that fixes one security issue is now available for

Red Hat Enterprise Linux 7.

 

Red Hat Product Security has rated this update as having Important security

impact. A Common Vulnerability Scoring System (CVSS) base score, which

gives a detailed severity rating, is available from the CVE link in the

References section.

 

2. Relevant releases/architectures:

 

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64

Red Hat Enterprise Linux Server (v. 7) - x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

 

3. Description:

 

The Simple Protocol for Independent Computing Environments (SPICE) is a

remote display protocol for virtual environments. SPICE users can access a

virtualized desktop or server from the local system or any system with

network access to the server. SPICE is used in Red Hat Enterprise Linux for

viewing virtualized guests running on the Kernel-based Virtual Machine

(KVM) hypervisor or on Red Hat Enterprise Virtualization Hypervisors.

 

A race condition flaw, leading to a heap-based memory corruption, was found

in spice's worker_update_monitors_config() function, which runs under the

QEMU-KVM context on the host. A user in a guest could leverage this flaw to

crash the host QEMU-KVM process or, possibly, execute arbitrary code with

the privileges of the host QEMU-KVM process. (CVE-2015-3247)

 

This issue was discovered by Frediano Ziglio of Red Hat.

 

All spice users are advised to upgrade to this updated package, which

contains a backported patch to correct this issue.

 

4. Solution:

 

Before applying this update, make sure all previously released errata

relevant to your system have been applied.

 

For details on how to apply this update, refer to:

 

https://access.redhat.com/articles/11258

 

5. Bugs fixed (https://bugzilla.redhat.com/):

 

1233238 - CVE-2015-3247 spice: memory corruption in worker_update_monitors_config()

 

6. Package List:

 

Red Hat Enterprise Linux Client (v. 7):

 

Source:

spice-0.12.4-9.el7_1.1.src.rpm

 

x86_64:

spice-debuginfo-0.12.4-9.el7_1.1.x86_64.rpm

spice-server-0.12.4-9.el7_1.1.x86_64.rpm

 

Red Hat Enterprise Linux Client Optional (v. 7):

 

x86_64:

spice-debuginfo-0.12.4-9.el7_1.1.x86_64.rpm

spice-server-devel-0.12.4-9.el7_1.1.x86_64.rpm

 

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

 

Source:

spice-0.12.4-9.el7_1.1.src.rpm

 

x86_64:

spice-debuginfo-0.12.4-9.el7_1.1.x86_64.rpm

spice-server-0.12.4-9.el7_1.1.x86_64.rpm

spice-server-devel-0.12.4-9.el7_1.1.x86_64.rpm

 

Red Hat Enterprise Linux Server (v. 7):

 

Source:

spice-0.12.4-9.el7_1.1.src.rpm

 

x86_64:

spice-debuginfo-0.12.4-9.el7_1.1.x86_64.rpm

spice-server-0.12.4-9.el7_1.1.x86_64.rpm

 

Red Hat Enterprise Linux Server Optional (v. 7):

 

x86_64:

spice-debuginfo-0.12.4-9.el7_1.1.x86_64.rpm

spice-server-devel-0.12.4-9.el7_1.1.x86_64.rpm

 

Red Hat Enterprise Linux Workstation (v. 7):

 

Source:

spice-0.12.4-9.el7_1.1.src.rpm

 

x86_64:

spice-debuginfo-0.12.4-9.el7_1.1.x86_64.rpm

spice-server-0.12.4-9.el7_1.1.x86_64.rpm

 

Red Hat Enterprise Linux Workstation Optional (v. 7):

 

x86_64:

spice-debuginfo-0.12.4-9.el7_1.1.x86_64.rpm

spice-server-devel-0.12.4-9.el7_1.1.x86_64.rpm

 

These packages are GPG signed by Red Hat for security. Our key and

details on how to verify the signature are available from

https://access.redhat.com/security/team/key/

 

7. References:

 

https://access.redhat.com/security/cve/CVE-2015-3247

https://access.redhat.com/security/updates/classification/#important

 

8. Contact:

 

The Red Hat security contact is . More contact

details at https://access.redhat.com/security/team/contact/

 

Copyright 2015 Red Hat, Inc.

-----BEGIN PGP SIGNATURE-----

Version: GnuPG v1

 

iD8DBQFV6I5+XlSAg2UNWIIRArKHAKCTaDcVPz5f85T/ieGsNYEjROM+mwCgoc6d

l2FElUHyHL7FS7LKp9veLGA=

=bR5V

-----END PGP SIGNATURE-----

 

--

 

Share this post


Link to post

Please sign in to comment

You will be able to leave a comment after signing in



Sign In Now
Sign in to follow this  

×